Executive Summary

Informations
Name CVE-2014-1520 First vendor Publication 2014-04-30
Vendor Cve Last vendor Modification 2021-03-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

maintenservice_installer.exe in the Maintenance Service Installer in Mozilla Firefox before 29.0 and Firefox ESR 24.x before 24.5 on Windows allows local users to gain privileges by placing a Trojan horse DLL file into a temporary directory at an unspecified point in the update process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1520

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24370
 
Oval ID: oval:org.mitre.oval:def:24370
Title: Privilege escalation through Mozilla Maintenance Service Installer
Description: maintenservice_installer.exe in the Maintenance Service Installer in Mozilla Firefox before 29.0 and Firefox ESR 24.x before 24.5 on Windows allows local users to gain privileges by placing a Trojan horse DLL file into a temporary directory at an unspecified point in the update process.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1520
Version: 11
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25177
 
Oval ID: oval:org.mitre.oval:def:25177
Title: SUSE-SU-2014:0638-1 -- Security update for Mozilla Firefox
Description: This Mozilla Firefox and Mozilla NSS update to 24.5.0esr fixes the following several security and non-security issues: * MFSA 2014-34/CVE-2014-1518 Miscellaneous memory safety hazards * MFSA 2014-37/CVE-2014-1523 Out of bounds read while decoding JPG images * MFSA 2014-38/CVE-2014-1524 Buffer overflow when using non-XBL object as XBL * MFSA 2014-42/CVE-2014-1529 Privilege escalation through Web Notification API * MFSA 2014-43/CVE-2014-1530 Cross-site scripting (XSS) using history navigations * MFSA 2014-44/CVE-2014-1531 Use-after-free in imgLoader while resizing images * MFSA 2014-46/CVE-2014-1532 Use-after-free in nsHostResolver Mozilla NSS has been updated to 3.16: * required for Firefox 29 * CVE-2014-1492: In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Update of root certificates.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0638-1
CVE-2014-1518
CVE-2014-1523
CVE-2014-1524
CVE-2014-1529
CVE-2014-1530
CVE-2014-1531
CVE-2014-1532
CVE-2014-1492
CVE-2014-1520
Version: 5
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25227
 
Oval ID: oval:org.mitre.oval:def:25227
Title: SUSE-SU-2014:0638-2 -- Security update for Mozilla Firefox
Description: This MozillaFirefox and mozilla-nss update fixes several security and non-security issues. MozillaFirefox has been updated to version 24.5.0esr which fixes the following issues: * MFSA 2014-34/CVE-2014-1518 Miscellaneous memory safety hazards * MFSA 2014-37/CVE-2014-1523 Out of bounds read while decoding JPG images * MFSA 2014-38/CVE-2014-1524 Buffer overflow when using non-XBL object as XBL * MFSA 2014-42/CVE-2014-1529 Privilege escalation through Web Notification API * MFSA 2014-43/CVE-2014-1530 Cross-site scripting (XSS) using history navigations * MFSA 2014-44/CVE-2014-1531 Use-after-free in imgLoader while resizing images * MFSA 2014-46/CVE-2014-1532 Use-after-free in nsHostResolver Mozilla NSS has been updated to version 3.16 * required for Firefox 29 * CVE-2014-1492_ In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Update of root certificates.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0638-2
CVE-2014-1518
CVE-2014-1523
CVE-2014-1524
CVE-2014-1529
CVE-2014-1530
CVE-2014-1531
CVE-2014-1532
CVE-2014-1492
CVE-2014-1520
Version: 5
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Application 38

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-01 IAVM : 2014-A-0064 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0050011

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-201404-140501.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-5829.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-5833.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_985d4d6ccfbd11e3a003b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_5_esr.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_29.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-35.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=961676
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
FULLDISC http://seclists.org/fulldisclosure/2021/Mar/14
GENTOO https://security.gentoo.org/glsa/201504-01
MISC http://packetstormsecurity.com/files/161696/Mozilla-Arbitrary-Code-Execution-...
SECTRACK http://www.securitytracker.com/id/1030163
SECUNIA http://secunia.com/advisories/59866

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-10 01:24:19
  • Multiple Updates
2024-02-02 01:26:29
  • Multiple Updates
2024-02-01 12:07:50
  • Multiple Updates
2023-09-05 12:25:05
  • Multiple Updates
2023-09-05 01:07:44
  • Multiple Updates
2023-09-02 12:25:03
  • Multiple Updates
2023-09-02 01:07:50
  • Multiple Updates
2023-08-12 12:27:18
  • Multiple Updates
2023-08-12 01:07:21
  • Multiple Updates
2023-08-11 12:23:12
  • Multiple Updates
2023-08-11 01:07:31
  • Multiple Updates
2023-08-06 12:22:33
  • Multiple Updates
2023-08-06 01:07:19
  • Multiple Updates
2023-08-04 12:22:35
  • Multiple Updates
2023-08-04 01:07:23
  • Multiple Updates
2023-07-14 12:22:34
  • Multiple Updates
2023-07-14 01:07:22
  • Multiple Updates
2023-04-01 01:19:04
  • Multiple Updates
2023-03-29 01:24:28
  • Multiple Updates
2023-03-28 12:07:43
  • Multiple Updates
2022-10-11 12:20:22
  • Multiple Updates
2022-10-11 01:07:31
  • Multiple Updates
2022-04-26 01:17:09
  • Multiple Updates
2021-03-26 12:12:44
  • Multiple Updates
2020-05-23 00:39:57
  • Multiple Updates
2018-12-04 12:05:40
  • Multiple Updates
2018-01-18 12:05:56
  • Multiple Updates
2017-11-22 12:05:55
  • Multiple Updates
2016-12-22 09:23:36
  • Multiple Updates
2016-11-17 17:23:31
  • Multiple Updates
2016-10-04 09:24:02
  • Multiple Updates
2016-06-28 22:35:36
  • Multiple Updates
2016-04-27 00:15:01
  • Multiple Updates
2015-08-13 17:28:53
  • Multiple Updates
2015-08-08 00:26:25
  • Multiple Updates
2015-05-21 00:26:43
  • Multiple Updates
2015-05-19 21:27:31
  • Multiple Updates
2015-05-19 09:26:28
  • Multiple Updates
2015-04-09 13:28:48
  • Multiple Updates
2014-07-17 09:22:40
  • Multiple Updates
2014-05-15 13:24:08
  • Multiple Updates
2014-05-13 13:25:12
  • Multiple Updates
2014-05-10 09:23:17
  • Multiple Updates
2014-05-02 17:20:44
  • Multiple Updates
2014-05-01 13:25:24
  • Multiple Updates
2014-05-01 13:24:42
  • Multiple Updates
2014-04-30 17:19:06
  • First insertion